wttech / SecureAEM
☆39Updated 10 months ago
Related projects ⓘ
Alternatives and complementary repositories for SecureAEM
- ☆15Updated 9 years ago
- AEM Dispatcher Security Scan☆15Updated 3 weeks ago
- InSpec profile for compliance with AEM security checklist☆10Updated 6 months ago
- Adobe Experience Manager links, cheat sheets and solutions to common problems.☆372Updated 6 months ago
- ☆763Updated 3 months ago
- Adobe Experience Manager Vulnerability Scanner☆180Updated last year
- ☆71Updated 5 years ago
- Burp Scanner extension to fingerprint and actively scan instances of the Adobe Experience Manager CMS. It checks the website for common m…☆74Updated 7 months ago
- ☆17Updated 5 years ago
- Keye is a reconnaissance tool that was written in Python with SQLite3 integrated. After adding a single URL, or a list of URLs, it will m…☆100Updated 4 years ago
- SAML2 Burp Extension☆406Updated last week
- Java Agent which mitigates deserialisation attacks by making certain classes unserializable☆185Updated 8 years ago
- This repository contains all the material from the talk "Esoteric sub-domain enumeration techniques" given at Bugcrowd LevelUp 2017 virtu…☆633Updated 5 years ago
- Bass grabs you those "extra resolvers" you are missing out on when performing Active DNS enumeration. Add anywhere from 100-6k resolvers …☆141Updated 6 months ago
- Content discovery wordlists generated using BigQuery☆557Updated 4 years ago
- Python based scanner to find potential SSRF parameters☆283Updated 7 months ago
- Adds a customizable "Send to..."-context-menu to your BurpSuite.☆149Updated last year
- A collection of scripts to extend Burp Suite☆139Updated 5 years ago
- DOM XSS scanner for Single Page Applications☆394Updated 3 months ago
- Correlated injection proxy tool for XSS Hunter☆249Updated last year
- Parse OpenAPI documents into Burp Suite for automating OpenAPI-based APIs security assessments (approved by PortSwigger for inclusion in …☆193Updated 10 months ago
- J2EEScan is a plugin for Burp Suite Proxy. The goal of this plugin is to improve the test coverage during web application penetration tes…☆72Updated 3 years ago
- This repository contains all the supplement material for the book "The art of sub-domain enumeration"☆639Updated 5 years ago
- A toolkit for building self-defending applications through real-time event detection and response☆278Updated last year
- A tiny Java agent that blocks attacks against unsafe deserialization☆83Updated 7 years ago
- Dr. Watson is a simple Burp Suite extension that helps find assets, keys, subdomains, IP addresses, and other useful information! It's yo…☆214Updated 5 years ago
- You can read the writeup on this script here☆191Updated 3 years ago
- A script to extract domain names from Content Security Policy(CSP) headers☆105Updated 5 years ago
- Yahoo subdomains for bug bounty☆22Updated 5 years ago
- GoFingerprint is a Go tool for taking a list of target web servers and matching their HTTP responses against a user defined list of fing…☆201Updated last year